Show filters
900 Total Results
Displaying 271-280 of 900
Sort by:
Attacker Value
Unknown

CVE-2023-39003

Disclosure Date: August 09, 2023 (last updated February 25, 2025)
OPNsense Community Edition before 23.7 and Business Edition before 23.4.2 was discovered to contain insecure permissions in the directory /tmp.
Attacker Value
Unknown

CVE-2023-35384

Disclosure Date: August 08, 2023 (last updated February 25, 2025)
Windows HTML Platforms Security Feature Bypass Vulnerability
Attacker Value
Unknown

CVE-2022-39062

Disclosure Date: August 08, 2023 (last updated February 25, 2025)
A vulnerability has been identified in SICAM TOOLBOX II (All versions < V07.10). Affected applications do not properly set permissions for product folders. This could allow an authenticated attacker with low privileges to replace DLLs and conduct a privilege escalation.
Attacker Value
Unknown

CVE-2023-4191

Disclosure Date: August 06, 2023 (last updated February 25, 2025)
A vulnerability, which was classified as critical, has been found in SourceCodester Resort Reservation System 1.0. Affected by this issue is some unknown functionality of the file index.php. The manipulation of the argument page leads to file inclusion. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-236234 is the identifier assigned to this vulnerability.
Attacker Value
Unknown

CVE-2023-38497

Disclosure Date: August 04, 2023 (last updated February 25, 2025)
Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local user, another local user could exploit this to change the source code compiled and executed by the current user. To prevent existing cached extractions from being exploitable, the Cargo binary version 0.72.2 included in Rust 1.71.1 or later will purge caches generated by older Cargo versions automatically. As a workaround, configure one's system to prevent other local users from accessing the Cargo directory, usually located in `~/.cargo`.
Attacker Value
Unknown

CVE-2023-38991

Disclosure Date: August 04, 2023 (last updated February 25, 2025)
An issue in the delete function in the ActModelController class of jeesite v1.2.6 allows authenticated attackers to arbitrarily delete models created by the Administrator.
Attacker Value
Unknown

CVE-2023-20216

Disclosure Date: August 03, 2023 (last updated February 25, 2025)
A vulnerability in the privilege management functionality of all Cisco BroadWorks server types could allow an authenticated, local attacker to elevate privileges to root on an affected system. This vulnerability is due to incorrect implementation of user role permissions. An attacker could exploit this vulnerability by authenticating to the application as a user with the BWORKS or BWSUPERADMIN role and issuing crafted commands on an affected system. A successful exploit could allow the attacker to execute commands beyond the sphere of their intended access level, including initiating installs or running operating system commands with elevated permissions. There are workarounds that address this vulnerability.
Attacker Value
Unknown

CVE-2023-3322

Disclosure Date: July 24, 2023 (last updated February 25, 2025)
A vulnerability exists by allowing low-privileged users to read and update the data in various directories used by the Zenon system. An attacker could exploit the vulnerability by using specially crafted programs to exploit the vulnerabilities by allowing them to run on the zenon installed hosts. This issue affects ABB Ability™ zenon: from 11 build through 11 build 106404.
Attacker Value
Unknown

CVE-2023-28133

Disclosure Date: July 23, 2023 (last updated February 25, 2025)
Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file
Attacker Value
Unknown

CVE-2023-3643

Disclosure Date: July 12, 2023 (last updated February 25, 2025)
A vulnerability was found in Boss Mini 1.4.0 Build 6221. It has been classified as critical. This affects an unknown part of the file boss/servlet/document. The manipulation of the argument path leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-233889 was assigned to this vulnerability.